Searched refs:SSL_CTX (Results 1 - 25 of 70) sorted by relevance

123

/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dtls_openssl.h16 enum ocsp_result check_ocsp_resp(SSL_CTX *ssl_ctx, SSL *ssl, X509 *cert,
/external/wpa_supplicant_8/src/crypto/
H A Dtls_openssl.h16 enum ocsp_result check_ocsp_resp(SSL_CTX *ssl_ctx, SSL *ssl, X509 *cert,
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dtls_openssl.h16 enum ocsp_result check_ocsp_resp(SSL_CTX *ssl_ctx, SSL *ssl, X509 *cert,
/external/boringssl/include/openssl/
H A Dssl.h180 // |SSL_CTX| objects manage shared state and configuration between multiple TLS
184 // |SSL_CTX| are reference-counted and may be shared by connections across
185 // multiple threads. Once shared, functions which change the |SSL_CTX|'s
204 // SSL_CTX_new returns a newly-allocated |SSL_CTX| with default settings or NULL
206 OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
209 OPENSSL_EXPORT int SSL_CTX_up_ref(SSL_CTX *ctx);
212 OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *ctx);
218 // shared |SSL_CTX| is thread-safe, an |SSL| is not thread-safe and may only be
227 OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
232 // SSL_get_SSL_CTX returns the |SSL_CTX| associate
[all...]
/external/boringssl/src/include/openssl/
H A Dssl.h180 // |SSL_CTX| objects manage shared state and configuration between multiple TLS
184 // |SSL_CTX| are reference-counted and may be shared by connections across
185 // multiple threads. Once shared, functions which change the |SSL_CTX|'s
204 // SSL_CTX_new returns a newly-allocated |SSL_CTX| with default settings or NULL
206 OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
209 OPENSSL_EXPORT int SSL_CTX_up_ref(SSL_CTX *ctx);
212 OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *ctx);
218 // shared |SSL_CTX| is thread-safe, an |SSL| is not thread-safe and may only be
227 OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
232 // SSL_get_SSL_CTX returns the |SSL_CTX| associate
[all...]
/external/webrtc/webrtc/base/
H A Dopenssladapter.h20 typedef struct ssl_ctx_st SSL_CTX; typedef in typeref:struct:ssl_ctx_st
77 static bool ConfigureTrustedRootCertificates(SSL_CTX* ctx);
78 SSL_CTX* SetupSSLContext();
87 SSL_CTX* ssl_ctx_;
H A Dopensslstreamadapter.h22 typedef struct ssl_ctx_st SSL_CTX; typedef in typeref:struct:ssl_ctx_st
163 SSL_CTX* SetupSSLContext();
183 SSL_CTX* ssl_ctx_;
H A Dopensslidentity.h23 typedef struct ssl_ctx_st SSL_CTX; typedef in typeref:struct:ssl_ctx_st
115 bool ConfigureIdentity(SSL_CTX* ctx);
/external/boringssl/src/ssl/
H A Dssl_lib.cc287 SSL_CTX *ctx = ssl->session_ctx;
422 void ssl_ctx_get_current_time(const SSL_CTX *ctx,
468 void SSL_CTX_set_handoff_mode(SSL_CTX *ctx, bool on) {
522 SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
523 SSL_CTX *ret = NULL;
530 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
535 OPENSSL_memset(ret, 0, sizeof(SSL_CTX));
583 // Lock the SSL_CTX to the specified version, for compatibility with legacy
603 int SSL_CTX_up_ref(SSL_CTX *ct
[all...]
H A Dssl_x509.cc168 // |SSL_CTX|.
169 static void check_ssl_ctx_x509_method(const SSL_CTX *ctx) {
478 static void ssl_crypto_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {
483 static int ssl_crypto_x509_ssl_ctx_new(SSL_CTX *ctx) {
489 static void ssl_crypto_x509_ssl_ctx_free(SSL_CTX *ctx) {
580 int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose) {
590 int SSL_CTX_set_trust(SSL_CTX *ctx, int trust) {
600 int SSL_CTX_set1_param(SSL_CTX *ctx, const X509_VERIFY_PARAM *param) {
610 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) {
630 int SSL_CTX_get_verify_mode(const SSL_CTX *ct
[all...]
H A Dssl_session.cc164 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session);
165 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session);
166 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock);
375 // Fill in the time from the |SSL_CTX|'s clock.
425 int ssl_ctx_rotate_ticket_encryption_key(SSL_CTX *ctx) {
496 SSL_CTX *tctx = ssl->session_ctx;
777 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock) {
819 // locked by SSL_CTX in the calling function
820 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session) {
848 static void SSL_SESSION_list_add(SSL_CTX *ct
[all...]
H A Dd1_srtp.cc196 int SSL_CTX_set_srtp_profiles(SSL_CTX *ctx, const char *profiles) {
224 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles) {
H A Dtls_method.cc154 static int ssl_noop_x509_ssl_ctx_new(SSL_CTX *ctx) { return 1; }
155 static void ssl_noop_x509_ssl_ctx_free(SSL_CTX *ctx) { }
156 static void ssl_noop_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {}
H A Dssl_file.cc374 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type) {
416 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type) {
456 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type) {
499 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file) {
569 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb) {
573 pem_password_cb *SSL_CTX_get_default_passwd_cb(const SSL_CTX *ctx) {
577 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *data) {
581 void *SSL_CTX_get_default_passwd_cb_userdata(const SSL_CTX *ctx) {
H A Dssl_test.cc404 static std::string CipherListToString(SSL_CTX *ctx) {
428 static bool CipherListsEqual(SSL_CTX *ctx,
449 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
471 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
480 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
493 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
505 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
722 bssl::UniquePtr<SSL_CTX> ssl_ctx(SSL_CTX_new(TLS_method()));
796 bssl::UniquePtr<SSL_CTX> ssl_ctx(SSL_CTX_new(TLS_method()));
812 bssl::UniquePtr<SSL_CTX> ct
[all...]
H A Dssl_privkey.cc348 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
364 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
375 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
384 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
406 void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
478 int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
490 int SSL_CTX_set_verify_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
H A Dcustom_extensions.cc189 // can be set on an |SSL_CTX|. It's determined by the size of the bitset used
247 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned extension_value,
257 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned extension_value,
H A Dssl_versions.cc363 int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version) {
367 int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version) {
/external/libmicrohttpd/src/examples/
H A Dmhd2spdy_spdy.h64 spdy_ssl_init_ssl_ctx(SSL_CTX *ssl_ctx,
/external/curl/docs/examples/
H A Dusercertinmem.c135 ret = SSL_CTX_use_certificate((SSL_CTX*)sslctx, cert);
153 ret = SSL_CTX_use_RSAPrivateKey((SSL_CTX*)sslctx, rsa);
H A Dcacertinmem.c85 store = SSL_CTX_get_cert_store((SSL_CTX *)sslctx);
/external/boringssl/src/tool/
H A Dciphers.cc38 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
H A Dserver.cc91 static bool LoadOCSPResponse(SSL_CTX *ctx, const char *filename) {
218 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
/external/libevent/test/
H A Dregress.h136 SSL_CTX *get_ssl_ctx(void);
/external/libvncserver/libvncserver/
H A Drfbssl_openssl.c29 SSL_CTX *ssl_ctx;

Completed in 899 milliseconds

123